MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bb671dbc4bb59548908a3bb9b9bb67c07e059ae50b2d347d04e7786a2e4527e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Neshta


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments 1

SHA256 hash: bb671dbc4bb59548908a3bb9b9bb67c07e059ae50b2d347d04e7786a2e4527e5
SHA3-384 hash: 704fc1ed1afc55df48d5dd86aac42e6144491f956a1523d4fe8535d504277c7c35984296335b094fa553602dcd204102
SHA1 hash: c63b1e59b8c08887d0de48ba5149b165091d00f7
MD5 hash: 5e3385a20d41acedb5a3b93b5a8c76a5
humanhash: hot-eleven-johnny-hamper
File name:5e3385a20d41acedb5a3b93b5a8c76a5
Download: download sample
Signature Neshta
File size:634'880 bytes
First seen:2022-07-26 22:28:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:baIDu/jixgV2iND63x0cy8hyZscxBS5qSyFYgT47e2i8xXxzep3GKY:bcixgV1gWycxByqSyFYmueeXZep2T
Threatray 762 similar samples on MalwareBazaar
TLSH T13BD4CF1125CBB714EB39F77816C4A060AFF5FC12D209E56D2EA6339A8777E604E72123
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter zbetcheckin
Tags:32 exe Neshta

Intelligence


File Origin
# of uploads :
1
# of downloads :
318
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Creating a file
Creating a file in the %temp% subdirectories
Сreating synchronization primitives
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AveMaria, Neshta
Detection:
malicious
Classification:
spre.troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large strings
Contains functionality to hide user accounts
Creates an undocumented autostart registry key
Drops executable to a common third party application directory
Drops PE files with a suspicious file extension
Infects executable files (exe, dll, sys, html)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected AveMaria stealer
Yara detected Generic Downloader
Yara detected Neshta
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Woreflint
Status:
Malicious
First seen:
2022-07-26 22:29:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
20
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:neshta persistence spyware stealer
Behaviour
Modifies registry class
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of SetThreadContext
Checks computer location settings
Loads dropped DLL
Reads user/profile data of web browsers
Detect Neshta payload
Modifies system executable filetype association
Neshta
Unpacked files
SH256 hash:
5e97ccd8dafcb36b3cb772f6a2fd425abcf221ab9ea1930e8c2618c95332f2c6
MD5 hash:
01800f6b045def8d90c649842f56d752
SHA1 hash:
f8434a4636d0772d01aac44bb3f9753a41f01d34
SH256 hash:
477cab8d4385172d679200edc6619462de2402d912f21f36981fc058987a6d52
MD5 hash:
16a9ddc4b32981114fe4f069a4353105
SHA1 hash:
bf73849f57c150f9e2199c61427f631be2dfa595
SH256 hash:
eed6d2e54b823ecf3c727959a2750f79af2eeab5416de8d09e6d95e26a86c04a
MD5 hash:
1bf2f22c5753a51b8a9fa3d5f1c33855
SHA1 hash:
b078d29aa7c48ba4bd680e017743958b9c98d43e
SH256 hash:
f71d97c3d42af0eb4cc74e640a995eb0f288bab59b7be5cd89eccb21cd304f36
MD5 hash:
6c72218c48cd68cbcb654675053a0abb
SHA1 hash:
12207fa32070f99683648d87b44410e5d3cdf2de
SH256 hash:
bb671dbc4bb59548908a3bb9b9bb67c07e059ae50b2d347d04e7786a2e4527e5
MD5 hash:
5e3385a20d41acedb5a3b93b5a8c76a5
SHA1 hash:
c63b1e59b8c08887d0de48ba5149b165091d00f7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Neshta

Executable exe bb671dbc4bb59548908a3bb9b9bb67c07e059ae50b2d347d04e7786a2e4527e5

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-07-26 22:28:10 UTC

url : hxxp://verify-info-session3043.gq/2WndowsHealthSecurityUpdate.exe